Hi i have on all machines "enable_long_queue_ids = yes" and one of them is producing the old queue-id's daily by pickup via logwatch and interesting is that there exists a 1:1 clone (put one of the RAID1 disks into the same hardware and change only the machine-name) without this behavior
[root@localhost:~]$ postconf -n | grep long enable_long_queue_ids = yes Apr 29 02:33:03 localhost postfix/qmgr[1202]: 36CA45F1B2: removed Apr 29 02:33:03 localhost postfix/pickup[7570]: 36CA45F1B2: uid=0 from=<root> Apr 29 02:33:03 localhost postfix/smtp[8033]: 36CA45F1B2: to=<root>, relay=**.**.**.**[**.**.**.**]:587, delay=0.96, delays=0.54/0.02/0.34/0.06, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 9B5798F) Apr 29 02:33:03 localhost postfix/cleanup[8012]: 36CA45F1B2: message-id=<20120429003303.36CA45F1B2@localhost> Apr 29 02:33:03 localhost postfix/qmgr[1202]: 36CA45F1B2: from=<root>, size=3774, nrcpt=1 (queue active) ________________________ postconf -n address_verify_sender = postmas...@localhost.net alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases body_checks_size_limit = 1024 bounce_template_file = /etc/postfix/bounce.cf command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix disable_vrfy_command = yes double_bounce_sender = double-bou...@localhost.net empty_address_recipient = postmas...@localhost.net enable_long_queue_ids = yes html_directory = no in_flow_delay = 0 inet_protocols = ipv4 mail_name = THELOUNGE MTA mail_owner = postfix mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maximal_backoff_time = 3600 message_size_limit = 10485760 minimal_backoff_time = 900 mydestination = mydomain = esx1.localhost.net myhostname = internal.localhost.net mynetworks = 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix queue_run_delay = 300 readme_directory = /usr/share/doc/postfix-2.10.0/README_FILES relayhost = [91.118.73.15]:587 sample_directory = /usr/share/doc/postfix-2.10.0/samples sender_canonical_maps = hash:/etc/postfix/canonical sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt smtp_tls_cert_file = /etc/postfix/certs/localhost.pem smtp_tls_key_file = /etc/postfix/certs/localhost.pem smtp_tls_loglevel = 1 smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache smtp_tls_session_cache_timeout = 3600s smtp_use_tls = yes smtpd_banner = $myhostname ESMTP smtpd_discard_ehlo_keywords = silent-discard, etrn, dsn, vrfy, enhancedstatuscodes smtpd_recipient_limit = 500 smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination unknown_address_reject_code = 550 unknown_hostname_reject_code = 501 unknown_local_recipient_reject_code = 550 unverified_recipient_reject_code = 550
signature.asc
Description: OpenPGP digital signature